last executing test programs: 46.194904305s ago: executing program 0 (id=13): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000035000b0fd25a806c8c6f94f90424fc60", 0x14}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 45.85406824s ago: executing program 0 (id=15): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 45.716442057s ago: executing program 0 (id=16): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@map=r2, r1, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r2, &(0x7f0000000940), &(0x7f0000000a40)=@tcp6=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000200)}, 0x20) 45.408125286s ago: executing program 0 (id=17): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f00000001c0)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 44.885939206s ago: executing program 0 (id=19): socket$packet(0x11, 0xa, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0x504}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000611228000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 44.413596017s ago: executing program 0 (id=20): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='xs_stream_read_request\x00', r0}, 0x10) 10.413317779s ago: executing program 1 (id=49): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"/3593], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0xf000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x8000) socket$netlink(0x10, 0x3, 0x13) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001ac0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) socket(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140), 0x208e24b) r4 = socket(0x11, 0x800000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0xc}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="27030202590400000000002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb0bba", 0x41}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada300c9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d33311e2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0xfeb9}, {&(0x7f0000000280)="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", 0x1a1}, {&(0x7f0000000540)="6fe4dd9eeb85271de1b87ef9440284", 0xf}], 0x4}, 0x200400c4) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000dc0)=@newqdisc={0x90, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4, 0xc}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}]}}]}, 0x90}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x2a012, r3, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 8.315920892s ago: executing program 1 (id=50): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800}, 0x20) socket$nl_audit(0x10, 0x3, 0x9) 5.086617962s ago: executing program 1 (id=51): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r1 = socket$can_j1939(0x1d, 0x2, 0x7) socket$kcm(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x3}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}, 0x1, 0x400000000000000}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180)='{', 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000940)="014bb6a68759182ab7e144f718ee0b9d487461d1891d71f57a540210b1b32e260da68c9e5042f43d8e39a995d58933e84e8f3166bcc26b57e038599805becad925bd3f30fe3ab8f293da067003b56ad9b156551c", 0x54}, {&(0x7f0000000a00)="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", 0x45a}], 0x240}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="76896548e84ce2b140d8522fbdfe832e8d71513e3aa66675e037213753148d489bf0596f3bda75a58fb72bdad6fde4d2c403e3ea514388a562e9d593976eee139a450bb8ad", 0x45}, {&(0x7f0000000300)="f0fa7f9fdb6b5b2bcf3b9726fde35d7fddb7f048579a78bfea7c69f25c7761a8b2f46c598c3335d55333355234b6ca56afb9d929d6a2a9c8212eeaa5a4218c268263663a71b06d6fb8dadfe3e6c0b69c374e3e7bd2df0eb19678eab74b0d1235894d2ad54a6bf7771d39142867c39bd1fad299d2b62cd296c293a32536d6b8d8b49df5c6f0c8a9baeb708a45088e68d55975b33f806d5e", 0x97}], 0x2}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000009c0)="0e", 0x1}], 0x1}}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r4, 0x0, {0x2, 0xf1, 0x3}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xd, 0x9, 0x0, 0x0, 0xd0ffffff}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {0x4, 0x0, 0x6}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.172210653s ago: executing program 1 (id=52): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a28b137140000004abd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000000}, 0x4004010) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@remote, 0x4e22, 0x8000, 0x4e24, 0x2, 0xa, 0xa0, 0x100, 0xff}, {0xffffffffffffffff, 0x81, 0xffffffffffffffff, 0x1f99c78c, 0x5, 0x0, 0xea6, 0x1}, {0x4e3, 0xffffffffffffffff, 0x5, 0xfffffffffffffffc}, 0x6, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x4d5, 0x2b}, 0xa, @in=@broadcast, 0x3502, 0x3, 0x2, 0x11, 0x1}}, 0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa158f35f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d09dcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x75, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) sendto$inet6(r3, &(0x7f0000000240)="c4", 0x1, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 779.90288ms ago: executing program 1 (id=53): sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001300000008000300", @ANYRES32=0x0, @ANYBLOB="3c801a01000000f3050012"], 0x2c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 0s ago: executing program 1 (id=54): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800}, 0x20) socket$nl_audit(0x10, 0x3, 0x9) kernel console output (not intermixed with test programs): [ 47.983659][ T31] audit: type=1400 audit(47.890:68): avc: denied { read write } for pid=3103 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.991512][ T31] audit: type=1400 audit(47.900:69): avc: denied { open } for pid=3103 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:60506' (ED25519) to the list of known hosts. [ 58.210599][ T31] audit: type=1400 audit(58.130:70): avc: denied { name_bind } for pid=3104 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 59.793704][ T31] audit: type=1400 audit(59.700:71): avc: denied { execute } for pid=3106 comm="sh" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 59.794536][ T31] audit: type=1400 audit(59.710:72): avc: denied { execute_no_trans } for pid=3106 comm="sh" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 63.888006][ T31] audit: type=1400 audit(63.810:73): avc: denied { mounton } for pid=3106 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 63.890516][ T31] audit: type=1400 audit(63.810:74): avc: denied { mount } for pid=3106 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 63.906212][ T3106] cgroup: Unknown subsys name 'net' [ 63.914103][ T31] audit: type=1400 audit(63.830:75): avc: denied { unmount } for pid=3106 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 64.147130][ T3106] cgroup: Unknown subsys name 'hugetlb' [ 64.149356][ T3106] cgroup: Unknown subsys name 'rlimit' [ 64.386807][ T31] audit: type=1400 audit(64.310:76): avc: denied { setattr } for pid=3106 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.388373][ T31] audit: type=1400 audit(64.310:77): avc: denied { mounton } for pid=3106 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 64.389241][ T31] audit: type=1400 audit(64.310:78): avc: denied { mount } for pid=3106 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 64.626869][ T3108] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 64.628223][ T31] audit: type=1400 audit(64.550:79): avc: denied { relabelto } for pid=3108 comm="mkswap" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 64.634107][ T31] audit: type=1400 audit(64.550:80): avc: denied { write } for pid=3108 comm="mkswap" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 64.673670][ T31] audit: type=1400 audit(64.590:81): avc: denied { read } for pid=3106 comm="syz-executor" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 64.674562][ T31] audit: type=1400 audit(64.590:82): avc: denied { open } for pid=3106 comm="syz-executor" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 72.282166][ T3106] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 74.240211][ T31] audit: type=1400 audit(74.160:83): avc: denied { execmem } for pid=3109 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 74.289632][ T31] audit: type=1400 audit(74.210:84): avc: denied { mounton } for pid=3111 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 74.290813][ T31] audit: type=1400 audit(74.210:85): avc: denied { mount } for pid=3111 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 74.292287][ T31] audit: type=1400 audit(74.210:86): avc: denied { read } for pid=3111 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 74.294294][ T31] audit: type=1400 audit(74.210:87): avc: denied { open } for pid=3111 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 74.313542][ T31] audit: type=1400 audit(74.220:88): avc: denied { mounton } for pid=3111 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 74.321599][ T31] audit: type=1400 audit(74.240:89): avc: denied { module_request } for pid=3111 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 74.417010][ T31] audit: type=1400 audit(74.340:90): avc: denied { sys_module } for pid=3112 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 75.085292][ T31] audit: type=1400 audit(75.010:91): avc: denied { ioctl } for pid=3112 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=691 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 76.225263][ T3112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.229546][ T3112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.381969][ T3111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.392594][ T3111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.021616][ T3111] hsr_slave_0: entered promiscuous mode [ 77.025286][ T3111] hsr_slave_1: entered promiscuous mode [ 77.074519][ T3112] hsr_slave_0: entered promiscuous mode [ 77.076159][ T3112] hsr_slave_1: entered promiscuous mode [ 77.077408][ T3112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.077759][ T3112] Cannot create hsr debugfs directory [ 77.510361][ T31] audit: type=1400 audit(77.430:92): avc: denied { create } for pid=3111 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.515608][ T3111] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 77.521380][ T3111] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 77.526456][ T3111] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 77.529735][ T3111] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 77.598849][ T3112] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 77.609414][ T3112] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 77.616720][ T3112] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 77.621584][ T3112] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 78.155765][ T3112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.385971][ T3111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.912635][ T3112] veth0_vlan: entered promiscuous mode [ 80.937733][ T3112] veth1_vlan: entered promiscuous mode [ 80.974391][ T3112] veth0_macvtap: entered promiscuous mode [ 80.978875][ T3112] veth1_macvtap: entered promiscuous mode [ 81.025288][ T3112] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.026069][ T3112] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.026431][ T3112] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.026777][ T3112] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.138269][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 81.138315][ T31] audit: type=1400 audit(81.060:95): avc: denied { mount } for pid=3112 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 81.153819][ T31] audit: type=1400 audit(81.060:96): avc: denied { mounton } for pid=3112 comm="syz-executor" path="/syzkaller.wWzzcs/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 81.154614][ T31] audit: type=1400 audit(81.070:97): avc: denied { mount } for pid=3112 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 81.162436][ T31] audit: type=1400 audit(81.080:98): avc: denied { unmount } for pid=3112 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 81.168687][ T31] audit: type=1400 audit(81.090:99): avc: denied { mounton } for pid=3112 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 81.172989][ T31] audit: type=1400 audit(81.090:100): avc: denied { mount } for pid=3112 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 81.294340][ T31] audit: type=1400 audit(81.210:101): avc: denied { read write } for pid=3112 comm="syz-executor" name="loop1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 81.295079][ T31] audit: type=1400 audit(81.210:102): avc: denied { open } for pid=3112 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 81.295703][ T31] audit: type=1400 audit(81.210:103): avc: denied { ioctl } for pid=3112 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=636 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 81.356912][ T31] audit: type=1400 audit(81.280:104): avc: denied { prog_load } for pid=3789 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 81.409795][ T3111] veth0_vlan: entered promiscuous mode [ 81.425657][ T3111] veth1_vlan: entered promiscuous mode [ 81.465977][ T3111] veth0_macvtap: entered promiscuous mode [ 81.471259][ T3111] veth1_macvtap: entered promiscuous mode [ 81.507236][ T3111] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.507557][ T3111] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.507757][ T3111] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.507967][ T3111] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.205199][ T3797] *** NOT YET: opcode db *** [ 91.754527][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 91.754586][ T31] audit: type=1400 audit(91.680:110): avc: denied { create } for pid=3801 comm="syz.1.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 91.793605][ T31] audit: type=1400 audit(91.710:111): avc: denied { write } for pid=3801 comm="syz.1.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 91.798565][ T3802] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4'. [ 91.834673][ T31] audit: type=1400 audit(91.750:112): avc: denied { map_create } for pid=3801 comm="syz.1.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 91.835603][ T31] audit: type=1400 audit(91.760:113): avc: denied { map_read map_write } for pid=3801 comm="syz.1.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 91.923393][ T31] audit: type=1400 audit(91.840:114): avc: denied { create } for pid=3803 comm="syz.0.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 91.981588][ T31] audit: type=1400 audit(91.890:115): avc: denied { bind } for pid=3803 comm="syz.0.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 92.227602][ T31] audit: type=1400 audit(92.150:116): avc: denied { create } for pid=3801 comm="syz.1.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 92.240304][ T31] audit: type=1400 audit(92.160:117): avc: denied { connect } for pid=3801 comm="syz.1.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 92.274102][ T3802] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 92.327475][ T31] audit: type=1400 audit(92.250:118): avc: denied { create } for pid=3801 comm="syz.1.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 92.327414][ T3802] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 92.348955][ T31] audit: type=1400 audit(92.270:119): avc: denied { ioctl } for pid=3801 comm="syz.1.4" path="socket:[2209]" dev="sockfs" ino=2209 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 92.377177][ T3802] netlink: 76 bytes leftover after parsing attributes in process `syz.1.4'. [ 94.010649][ C1] Dead loop on virtual device ipvlan1, fix it urgently! [ 94.998202][ T3860] netlink: 'syz.1.14': attribute type 10 has an invalid length. [ 99.505610][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 99.505724][ T31] audit: type=1400 audit(99.430:131): avc: denied { create } for pid=3888 comm="syz.1.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 100.131715][ T31] audit: type=1400 audit(100.050:132): avc: denied { ioctl } for pid=3888 comm="syz.1.22" path="socket:[3176]" dev="sockfs" ino=3176 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 101.592939][ T31] audit: type=1400 audit(101.510:133): avc: denied { create } for pid=3896 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 101.594925][ T31] audit: type=1400 audit(101.510:134): avc: denied { bind } for pid=3896 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 101.595749][ T31] audit: type=1400 audit(101.520:135): avc: denied { write } for pid=3896 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 101.630989][ T31] audit: type=1400 audit(101.550:136): avc: denied { getopt } for pid=3896 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 101.724981][ T3897] sch_tbf: burst 0 is lower than device veth1_to_bridge mtu (1514) ! [ 101.812615][ T31] audit: type=1400 audit(101.730:137): avc: denied { setopt } for pid=3896 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 101.826536][ T31] audit: type=1400 audit(101.750:138): avc: denied { write } for pid=3896 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 102.675126][ T31] audit: type=1400 audit(102.600:139): avc: denied { bind } for pid=3902 comm="syz.1.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.416356][ T3910] netlink: 4 bytes leftover after parsing attributes in process `syz.1.27'. [ 104.468322][ T3910] wireguard1: entered promiscuous mode [ 104.470261][ T3910] wireguard1: entered allmulticast mode [ 106.299140][ T31] audit: type=1400 audit(106.220:140): avc: denied { bind } for pid=3917 comm="syz.1.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 107.125116][ T31] audit: type=1400 audit(107.030:141): avc: denied { create } for pid=3919 comm="syz.1.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 107.138543][ T31] audit: type=1400 audit(107.060:142): avc: denied { setopt } for pid=3919 comm="syz.1.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 108.918534][ T31] audit: type=1400 audit(108.830:143): avc: denied { create } for pid=3925 comm="syz.1.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 109.986138][ C1] Dead loop on virtual device ipvlan1, fix it urgently! [ 110.143992][ T31] audit: type=1400 audit(110.060:144): avc: denied { name_bind } for pid=3931 comm="syz.1.33" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 113.799644][ T31] audit: type=1400 audit(113.710:145): avc: denied { name_bind } for pid=3937 comm="syz.1.35" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 113.854460][ T31] audit: type=1400 audit(113.740:146): avc: denied { node_bind } for pid=3937 comm="syz.1.35" saddr=255.255.255.255 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 114.737323][ T31] audit: type=1400 audit(114.660:147): avc: denied { connect } for pid=3937 comm="syz.1.35" lport=56 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 114.844890][ T31] audit: type=1400 audit(114.750:148): avc: denied { write } for pid=3937 comm="syz.1.35" path="socket:[3249]" dev="sockfs" ino=3249 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 118.242538][ T31] audit: type=1400 audit(118.150:149): avc: denied { create } for pid=3944 comm="syz.1.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 119.065542][ T3948] Illegal XDP return value 2218676168 on prog (id 28) dev N/A, expect packet loss! [ 133.706880][ T3968] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.741735][ T3968] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.880036][ T31] audit: type=1400 audit(135.800:150): avc: denied { create } for pid=4197 comm="syz.1.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 136.231211][ T31] audit: type=1400 audit(136.150:151): avc: denied { create } for pid=4197 comm="syz.1.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 136.242530][ T31] audit: type=1400 audit(136.160:152): avc: denied { write } for pid=4197 comm="syz.1.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 136.746351][ T3968] hsr_slave_0: entered promiscuous mode [ 136.763772][ T3968] hsr_slave_1: entered promiscuous mode [ 136.771835][ T3968] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.774057][ T3968] Cannot create hsr debugfs directory [ 137.323702][ T31] audit: type=1400 audit(137.240:153): avc: denied { connect } for pid=4197 comm="syz.1.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 138.448057][ T3968] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.678522][ T3968] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.898344][ T3968] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.046091][ T3968] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.081036][ T4295] veth1: entered promiscuous mode [ 139.248283][ T3968] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.248582][ T31] audit: type=1400 audit(139.170:154): avc: denied { name_bind } for pid=4294 comm="syz.1.52" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 139.287272][ T3968] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.305236][ T3968] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.322419][ T3968] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 139.360138][ T31] audit: type=1400 audit(139.280:155): avc: denied { ioctl } for pid=4294 comm="syz.1.52" path="socket:[2471]" dev="sockfs" ino=2471 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 140.480814][ T4320] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 141.346018][ C1] Dead loop on virtual device ipvlan1, fix it urgently! [ 141.349387][ C1] Insufficient stack space to handle exception! [ 141.349909][ C1] Task stack: [0xdf9e0000..0xdf9e2000] [ 141.350443][ C1] IRQ stack: [0xdf804000..0xdf806000] [ 141.350904][ C1] Overflow stack: [0x82cb8000..0x82cb9000] [ 141.353341][ C1] Internal error: kernel stack overflow: 0 [#1] PREEMPT SMP ARM [ 141.353672][ C1] Modules linked in: [ 141.354259][ C1] CPU: 1 UID: 0 PID: 4322 Comm: modprobe Not tainted 6.11.0-rc7-syzkaller #0 [ 141.355558][ C1] Hardware name: ARM-Versatile Express [ 141.356820][ C1] PC is at debug_object_deactivate+0x38/0x16c [ 141.360373][ C1] LR is at __hrtimer_run_queues+0x154/0x460 [ 141.361057][ C1] pc : [<8082e5dc>] lr : [<802fc8d4>] psr: 60000193 [ 141.361582][ C1] sp : df803ff8 ip : df804040 fp : df80403c [ 141.362097][ C1] r10: 847ae000 r9 : 00000000 r8 : 00000000 [ 141.362404][ C1] r7 : 8260cda4 r6 : ddddb300 r5 : df971ee0 r4 : 00000000 [ 141.362791][ C1] r3 : 00000001 r2 : 00000000 r1 : 81a03ed8 r0 : df971ee0 [ 141.363170][ C1] Flags: nZCv IRQs off FIQs on Mode SVC_32 ISA ARM Segment none [ 141.363245][ C1] Control: 30c5387d Table: 84b66780 DAC: 00000000 [ 141.363326][ C1] Register r0 information: 2-page vmalloc region starting at 0xdf970000 allocated at kernel_clone+0xac/0x3e4 [ 141.365160][ C1] Register r1 information: non-slab/vmalloc memory [ 141.366759][ C1] Register r2 information: NULL pointer [ 141.367472][ C1] Register r3 information: non-paged memory [ 141.368165][ C1] Register r4 information: NULL pointer [ 141.368973][ C1] Register r5 information: 2-page vmalloc region starting at 0xdf970000 allocated at kernel_clone+0xac/0x3e4 [ 141.370144][ C1] Register r6 information: non-slab/vmalloc memory [ 141.370922][ C1] Register r7 information: non-slab/vmalloc memory [ 141.371357][ C1] Register r8 information: NULL pointer [ 141.371853][ C1] Register r9 information: NULL pointer [ 141.372350][ C1] Register r10 information: slab task_struct start 847ae000 pointer offset 0 size 3072 [ 141.373609][ C1] Register r11 information: 2-page vmalloc region starting at 0xdf804000 allocated at start_kernel+0x5d0/0x778 [ 141.373722][ C1] Register r12 information: 2-page vmalloc region starting at 0xdf804000 allocated at start_kernel+0x5d0/0x778 [ 141.373807][ C1] Process modprobe (pid: 4322, stack limit = 0xdf9e0000) [ 141.374097][ C1] Stack: (0xdf803ff8 to 0xdf806000) [ 141.375711][ C1] 3fe0: ???????? ???????? [ 141.376259][ C1] 4000: 00000000 00000000 00000000 00000000 81a03ed8 293cf977 df971ee0 ddddb340 [ 141.376912][ C1] 4020: ddddb300 00000000 00000000 00000000 df8040a4 df804040 802fc8d4 8082e5b0 [ 141.377869][ C1] 4040: df80405c 820096c4 00000020 e4abf940 00000000 827f81da ddddb354 81a03ed8 [ 141.378846][ C1] 4060: 8260c5d0 00000000 e4abf940 00000020 00000020 293cf977 20000193 ddddb300 [ 141.379586][ C1] 4080: 20000193 00000003 ddddb430 ddddb430 ddddb480 ddddb3d8 df804104 df8040a8 [ 141.380125][ C1] 40a0: 802fd9dc 802fc78c 20000193 0000000f 8197b9b8 00000020 e4abf940 ddddb450 [ 141.380814][ C1] 40c0: ddddb3d8 ddddb30c ddddb3b0 ddddb388 00077410 00000000 df8040f4 82c9d400 [ 141.381473][ C1] 40e0: 82c9cb40 81b0facc 0000001c df804118 847ae000 ffffffff df804114 df804108 [ 141.382041][ C1] 4100: 81208be8 802fd898 df804144 df804118 802c80a4 81208bc4 00011501 8260cdcc [ 141.382308][ C1] 4120: df80a000 824b74c0 df80a00c 00000000 847ae000 ffffffff df804154 df804148 [ 141.382613][ C1] 4140: 802c187c 802c8014 df804174 df804158 802012a8 802c1858 824b8c1c 821ed930 [ 141.383085][ C1] 4160: 821ad864 df8041a0 df80419c df804178 8197b874 8020124c 81958278 60000113 [ 141.383134][ C1] 4180: ffffffff df8041d4 820033e5 847ae000 df80423c df8041a0 80200bbc 8197b820 [ 141.383167][ C1] 41a0: df8042ca 00000000 00000000 847ae000 820033e1 df8042c5 00000004 df804264 [ 141.383228][ C1] 41c0: 820033e5 df804204 ffffffff df80423c fffffffe df8041f0 00000064 81958278 [ 141.383270][ C1] 41e0: 60000113 ffffffff 81958278 b5003500 00000509 ffff0a00 207fbd3b df8042c4 [ 141.383306][ C1] 4200: df80421c 00000509 ffff0a00 293cf977 df804244 e8e1168b 00000020 df804358 [ 141.383343][ C1] 4220: df8042c4 ab129658 00000011 00000000 df804258 df804240 819583d0 81957f00 [ 141.383380][ C1] 4240: df804260 293cf977 00000000 df8042b4 df804268 802bb1dc 819583a8 820033e0 [ 141.383415][ C1] 4260: 0000008d 000547a2 0000039a 00000000 80284bb0 3b9aca00 84829a14 82629be4 [ 141.383455][ C1] 4280: df8042c8 293cf977 df804310 00000035 00000000 82870458 00000800 00000001 [ 141.383493][ C1] 42a0: 000007fe 00000000 df804324 df8042b8 802bb26c 802bb07c df80434c 00000000 [ 141.383529][ C1] 42c0: df80434c 3120205b 00003134 00000000 00000000 00000000 00000000 00000000 [ 141.383568][ C1] 42e0: 00000000 00000000 00000000 00000000 00000000 293cf977 00000000 82870458 [ 141.383607][ C1] 4300: 00000000 82629b38 df804358 828701f8 00000000 df80434c df8043f4 df804328 [ 141.383644][ C1] 4320: 802bd38c 802bb204 df80434c 8197c3bc df80435c df804340 8197c19c 8197c4dc [ 141.383678][ C1] 4340: 00000001 df804418 821ad864 df804358 82870458 00000800 0000039a 00000000 [ 141.383712][ C1] 4360: e8e1168b 00000020 42000035 80000001 00000000 00000000 00000000 00000000 [ 141.383748][ C1] 4380: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 141.383786][ C1] 43a0: 00000000 00000000 00000000 00000000 00000000 824ae6c0 82753e10 00000000 [ 141.383824][ C1] 43c0: 00000001 293cf977 828701f8 82774168 00000000 00000001 df804478 828701f8 [ 141.384276][ C1] 43e0: df804477 00000000 df804464 df8043f8 802bd898 802bd290 00000000 00000001 [ 141.385111][ C1] 4400: df804424 00000001 8260c5d0 00000000 847ae000 82622918 82870458 00000000 [ 141.385556][ C1] 4420: 0000039a 00000000 00000000 00000000 843a1e40 293cf977 e8e1168b 00000035 [ 141.386219][ C1] 4440: 828701f8 82629b38 82629bbc 00000000 847ae000 821c71ac df8044ac df804468 [ 141.386432][ C1] 4460: 802bdc7c 802bd778 81988108 8027b56c df804494 00804480 0000039b 00000000 [ 141.387030][ C1] 4480: 00000035 293cf977 df8044ac 00000035 ffffffff 82622918 00000000 00000000 [ 141.387562][ C1] 44a0: df8044ec df8044b0 802be0b8 802bdc00 df804544 82604d40 00000002 846e0000 [ 141.388203][ C1] 44c0: df804504 847ae000 824b9fcc 00000000 84aca800 00000001 845d2a80 00000000 [ 141.388791][ C1] 44e0: df804504 df8044f0 802be19c 802bdee4 df804544 df804500 df804524 df804508 [ 141.389500][ C1] 4500: 802bf144 802be180 8194cf34 819880e4 84bab6c0 84747800 df80453c df804528 [ 141.390216][ C1] 4520: 81960054 802bf0dc df804544 293cf977 df80460c df804550 8148301c 81960030 [ 141.390974][ C1] 4540: 821c71ac 84aca8e0 00001500 847ae000 817837bc 8024bb14 817837bc 8024bb14 [ 141.391711][ C1] 4560: 8024bb58 8027b56c df8045a0 006e0000 fffffff4 df804580 81733394 802e32a4 [ 141.392386][ C1] 4580: 00000000 00000000 841a25e0 00000001 df8045b4 df8045a0 8024bb58 8027b56c [ 141.392941][ C1] 45a0: 85394810 00000001 00000000 df8045b8 00000001 824b8944 84b01b00 824b8944 [ 141.393125][ C1] 45c0: 85394840 85394800 df8046b4 84b89740 00000004 8260c720 821de8ec 293cf977 [ 141.393170][ C1] 45e0: df804684 00000000 84bab6c0 83ff4700 0000000e 00000010 00000009 00000113 [ 141.393209][ C1] 4600: df80466c df804610 81714948 81482330 84bab6c0 00000000 00000000 846e0000 [ 141.393245][ C1] 4620: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 293cf977 [ 141.393281][ C1] 4640: 00000000 84bab6c0 00000009 00000000 846e0000 00000000 000005dc 00000000 [ 141.393321][ C1] 4660: df8046ac df804670 817192a8 817145e4 8367d490 00000000 df8046ac df804688 [ 141.393358][ C1] 4680: 815919bc 84bab6c0 846e0000 00000000 00000001 84aca800 847c5800 00000000 [ 141.393396][ C1] 46a0: df8046f4 df8046b0 8171945c 817190a0 8179d32c 00000a04 847c5800 84aca800 [ 141.393434][ C1] 46c0: 00000000 846e0000 81719094 293cf977 84bab6c0 846e0000 00000000 847ae000 [ 141.393471][ C1] 46e0: 00000000 84747800 df804714 df8046f8 8179d3c8 817193e8 84bab6c0 00000000 [ 141.393508][ C1] 4700: 847c5800 847ae000 df80474c df804718 80c291c4 8179d394 df8047ab 293cf977 [ 141.393567][ C1] 4720: 00000002 84bab6c0 00000000 293cf977 84aca800 0000008c 84aca800 847ae000 [ 141.393610][ C1] 4740: df80476c df804750 80c29910 80c28e38 84bab6c0 81b706d8 84aca800 847ae000 [ 141.393647][ C1] 4760: df8047b4 df804770 81482010 80c29904 df8047b4 df804780 df8047d8 824b9fce [ 141.393684][ C1] 4780: 82606000 0000008c 84bab6c0 84bab6c0 824b9fcc 84747800 84aca800 df8047b8 [ 141.393721][ C1] 47a0: 845d2a80 00000000 df804874 df8047b8 814824f8 81481f38 817837bc 8024bb14 [ 141.393760][ C1] 47c0: 817837bc 8024bb14 8024bb58 8027b56c df804808 006e0000 fffffff4 df8047e8 [ 141.393799][ C1] 47e0: 81733394 802e32a4 00000000 00000000 841a25e0 00000001 df80481c df804808 [ 141.393837][ C1] 4800: 8024bb58 8027b56c 85394810 00000001 00000000 df804820 00000001 824b8944 [ 141.393873][ C1] 4820: 84b01b00 824b8944 85394840 85394800 df80491c 84b89740 00000004 8260c720 [ 141.393910][ C1] 4840: 821de8ec 293cf977 df8048ec 00000000 84bab6c0 83ff4700 0000000e 00000010 [ 141.393947][ C1] 4860: 00000009 00000113 df8048d4 df804878 81714948 81482330 84bab6c0 00000000 [ 141.393985][ C1] 4880: 00000000 846e0000 00000000 00000000 00000000 00000000 00000000 00000000 [ 141.394029][ C1] 48a0: 00000000 293cf977 00000000 84bab6c0 00000008 00000000 846e0000 00000000 [ 141.394363][ C1] 48c0: 000005dc 00000000 df804914 df8048d8 817192a8 817145e4 8367d490 00000000 [ 141.395026][ C1] 48e0: df804914 df8048f0 815919bc 84bab6c0 846e0000 00000000 00000001 84aca800 [ 141.395851][ C1] 4900: 847c5800 00000000 df80495c df804918 8171945c 817190a0 8179d32c 00000a04 [ 141.396577][ C1] 4920: 847c5800 84aca800 00000000 846e0000 81719094 293cf977 84bab6c0 846e0000 [ 141.397141][ C1] 4940: 00000000 847ae000 00000000 84747800 df80497c df804960 8179d3c8 817193e8 [ 141.397820][ C1] 4960: 84bab6c0 00000000 847c5800 847ae000 df8049b4 df804980 80c291c4 8179d394 [ 141.398253][ C1] 4980: df804a13 293cf977 00000002 84bab6c0 00000000 293cf977 84aca800 0000008c [ 141.398749][ C1] 49a0: 84aca800 847ae000 df8049d4 df8049b8 80c29910 80c28e38 84bab6c0 81b706d8 [ 141.399292][ C1] 49c0: 84aca800 847ae000 df804a1c df8049d8 81482010 80c29904 df804a1c df8049e8 [ 141.400205][ C1] 49e0: df804a40 824b9fce 82606000 0000008c 84bab6c0 84bab6c0 824b9fcc 84747800 [ 141.400833][ C1] 4a00: 84aca800 df804a20 845d2a80 00000000 df804adc df804a20 814824f8 81481f38 [ 141.401519][ C1] 4a20: 817837bc 8024bb14 817837bc 8024bb14 8024bb58 8027b56c df804a70 006e0000 [ 141.402062][ C1] 4a40: fffffff4 df804a50 81733394 802e32a4 00000000 00000000 841a25e0 00000001 [ 141.402979][ C1] 4a60: df804a84 df804a70 8024bb58 8027b56c 85394810 00000001 00000000 df804a88 [ 141.403158][ C1] 4a80: 00000001 824b8944 84b01b00 824b8944 85394840 85394800 df804b84 84b89740 [ 141.403195][ C1] 4aa0: 00000004 8260c720 821de8ec 293cf977 df804b54 00000000 84bab6c0 83ff4700 [ 141.403233][ C1] 4ac0: 0000000e 00000010 00000009 00000113 df804b3c df804ae0 81714948 81482330 [ 141.403270][ C1] 4ae0: 84bab6c0 00000000 00000000 846e0000 00000000 00000000 00000000 00000000 [ 141.403307][ C1] 4b00: 00000000 00000000 00000000 293cf977 00000000 84bab6c0 00000007 00000000 [ 141.403344][ C1] 4b20: 846e0000 00000000 000005dc 00000000 df804b7c df804b40 817192a8 817145e4 [ 141.403379][ C1] 4b40: 8367d490 00000000 df804b7c df804b58 815919bc 84bab6c0 846e0000 00000000 [ 141.403411][ C1] 4b60: 00000001 84aca800 847c5800 00000000 df804bc4 df804b80 8171945c 817190a0 [ 141.403445][ C1] 4b80: 8179d32c 00000a04 847c5800 84aca800 00000000 846e0000 81719094 293cf977 [ 141.403482][ C1] 4ba0: 84bab6c0 846e0000 00000000 847ae000 00000000 84747800 df804be4 df804bc8 [ 141.403521][ C1] 4bc0: 8179d3c8 817193e8 84bab6c0 00000000 847c5800 847ae000 df804c1c df804be8 [ 141.403560][ C1] 4be0: 80c291c4 8179d394 df804c7b 293cf977 00000002 84bab6c0 00000000 293cf977 [ 141.403600][ C1] 4c00: 84aca800 0000008c 84aca800 847ae000 df804c3c df804c20 80c29910 80c28e38 [ 141.403637][ C1] 4c20: 84bab6c0 81b706d8 84aca800 847ae000 df804c84 df804c40 81482010 80c29904 [ 141.403673][ C1] 4c40: df804c84 df804c50 df804ca8 824b9fce 82606000 0000008c 84bab6c0 84bab6c0 [ 141.403955][ C1] 4c60: 824b9fcc 84747800 84aca800 df804c88 845d2a80 00000000 df804d44 df804c88 [ 141.404429][ C1] 4c80: 814824f8 81481f38 817837bc 8024bb14 817837bc 8024bb14 8024bb58 8027b56c [ 141.404480][ C1] 4ca0: df804cd8 006e0000 fffffff4 df804cb8 81733394 802e32a4 00000000 00000000 [ 141.404630][ C1] 4cc0: 841a25e0 00000001 df804cec df804cd8 8024bb58 8027b56c 85394810 00000001 [ 141.405244][ C1] 4ce0: 00000000 df804cf0 00000001 824b8944 84b01b00 824b8944 85394840 85394800 [ 141.405760][ C1] 4d00: df804dec 84b89740 00000004 8260c720 821de8ec 293cf977 df804dbc 00000000 [ 141.406228][ C1] 4d20: 84bab6c0 83ff4700 0000000e 00000010 00000009 00000113 df804da4 df804d48 [ 141.406416][ C1] 4d40: 81714948 81482330 84bab6c0 00000000 00000000 846e0000 00000000 00000000 [ 141.407057][ C1] 4d60: 00000000 00000000 00000000 00000000 00000000 293cf977 00000000 84bab6c0 [ 141.407376][ C1] 4d80: 00000006 00000000 846e0000 00000000 000005dc 00000000 df804de4 df804da8 [ 141.407950][ C1] 4da0: 817192a8 817145e4 8367d490 00000000 df804de4 df804dc0 815919bc 84bab6c0 [ 141.408639][ C1] 4dc0: 846e0000 00000000 00000001 84aca800 847c5800 00000000 df804e2c df804de8 [ 141.409557][ C1] 4de0: 8171945c 817190a0 8179d32c 00000a04 847c5800 84aca800 00000000 846e0000 [ 141.410156][ C1] 4e00: 81719094 293cf977 84bab6c0 846e0000 00000000 847ae000 00000000 84747800 [ 141.410814][ C1] 4e20: df804e4c df804e30 8179d3c8 817193e8 84bab6c0 00000000 847c5800 847ae000 [ 141.411403][ C1] 4e40: df804e84 df804e50 80c291c4 8179d394 df804ee3 293cf977 00000002 84bab6c0 [ 141.411931][ C1] 4e60: 00000000 293cf977 84aca800 0000008c 84aca800 847ae000 df804ea4 df804e88 [ 141.412696][ C1] 4e80: 80c29910 80c28e38 84bab6c0 81b706d8 84aca800 847ae000 df804eec df804ea8 [ 141.413089][ C1] 4ea0: 81482010 80c29904 df804eec df804eb8 df804f10 824b9fce 82606000 0000008c [ 141.413144][ C1] 4ec0: 84bab6c0 84bab6c0 824b9fcc 84747800 84aca800 df804ef0 845d2a80 00000000 [ 141.413187][ C1] 4ee0: df804fac df804ef0 814824f8 81481f38 817837bc 8024bb14 817837bc 8024bb14 [ 141.413226][ C1] 4f00: 8024bb58 8027b56c df804f40 006e0000 fffffff4 df804f20 81733394 802e32a4 [ 141.413264][ C1] 4f20: 00000000 00000000 841a25e0 00000001 df804f54 df804f40 8024bb58 8027b56c [ 141.413301][ C1] 4f40: 85394810 00000001 00000000 df804f58 00000001 824b8944 84b01b00 824b8944 [ 141.413339][ C1] 4f60: 85394840 85394800 df805054 84b89740 00000004 8260c720 821de8ec 293cf977 [ 141.413379][ C1] 4f80: df805024 00000000 84bab6c0 83ff4700 0000000e 00000010 00000009 00000113 [ 141.413415][ C1] 4fa0: df80500c df804fb0 81714948 81482330 84bab6c0 00000000 00000000 846e0000 [ 141.413455][ C1] 4fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 293cf977 [ 141.413558][ C1] 4fe0: 00000000 84bab6c0 00000005 00000000 846e0000 00000000 000005dc 00000000 [ 141.413598][ C1] 5000: df80504c df805010 817192a8 817145e4 8367d490 00000000 df80504c df805028 [ 141.413630][ C1] 5020: 815919bc 84bab6c0 846e0000 00000000 00000001 84aca800 847c5800 00000000 [ 141.413665][ C1] 5040: df805094 df805050 8171945c 817190a0 8179d32c 00000a04 847c5800 84aca800 [ 141.413700][ C1] 5060: 00000000 846e0000 81719094 293cf977 84bab6c0 846e0000 00000000 847ae000 [ 141.413736][ C1] 5080: 00000000 84747800 df8050b4 df805098 8179d3c8 817193e8 84bab6c0 00000000 [ 141.413773][ C1] 50a0: 847c5800 847ae000 df8050ec df8050b8 80c291c4 8179d394 df80514b 293cf977 [ 141.413810][ C1] 50c0: 00000002 84bab6c0 00000000 293cf977 84aca800 0000008c 84aca800 847ae000 [ 141.413883][ C1] 50e0: df80510c df8050f0 80c29910 80c28e38 84bab6c0 81b706d8 84aca800 847ae000 [ 141.413926][ C1] 5100: df805154 df805110 81482010 80c29904 df805154 df805120 df805178 824b9fce [ 141.413962][ C1] 5120: 82606000 0000008c 84bab6c0 84bab6c0 824b9fcc 84747800 84aca800 df805158 [ 141.414006][ C1] 5140: 845d2a80 00000000 df805214 df805158 814824f8 81481f38 817837bc 8024bb14 [ 141.414043][ C1] 5160: 817837bc 8024bb14 8024bb58 8027b56c df8051a8 006e0000 fffffff4 df805188 [ 141.414140][ C1] 5180: 81733394 802e32a4 00000000 00000000 841a25e0 00000001 df8051bc df8051a8 [ 141.414812][ C1] 51a0: 8024bb58 8027b56c 85394810 00000001 00000000 df8051c0 00000001 824b8944 [ 141.415367][ C1] 51c0: 84b01b00 824b8944 85394840 85394800 df8052bc 84b89740 00000004 8260c720 [ 141.415717][ C1] 51e0: 821de8ec 293cf977 df80528c 00000000 84bab6c0 83ff4700 0000000e 00000010 [ 141.415964][ C1] 5200: 00000009 00000113 df805274 df805218 81714948 81482330 84bab6c0 00000000 [ 141.416253][ C1] 5220: 00000000 846e0000 00000000 00000000 00000000 00000000 00000000 00000000 [ 141.416613][ C1] 5240: 00000000 293cf977 00000000 84bab6c0 00000004 00000000 846e0000 00000000 [ 141.417161][ C1] 5260: 000005dc 00000000 df8052b4 df805278 817192a8 817145e4 8367d490 00000000 [ 141.417959][ C1] 5280: df8052b4 df805290 815919bc 84bab6c0 846e0000 00000000 00000001 84aca800 [ 141.418692][ C1] 52a0: 847c5800 00000000 df8052fc df8052b8 8171945c 817190a0 8179d32c 00000a04 [ 141.419010][ C1] 52c0: 847c5800 84aca800 00000000 846e0000 81719094 293cf977 84bab6c0 846e0000 [ 141.419749][ C1] 52e0: 00000000 847ae000 00000000 84747800 df80531c df805300 8179d3c8 817193e8 [ 141.420158][ C1] 5300: 84bab6c0 00000000 847c5800 847ae000 df805354 df805320 80c291c4 8179d394 [ 141.420203][ C1] 5320: df8053b3 293cf977 00000002 84bab6c0 00000000 293cf977 84aca800 0000008c [ 141.420240][ C1] 5340: 84aca800 847ae000 df805374 df805358 80c29910 80c28e38 84bab6c0 81b706d8 [ 141.420278][ C1] 5360: 84aca800 847ae000 df8053bc df805378 81482010 80c29904 df8053bc df805388 [ 141.420318][ C1] 5380: df8053e0 824b9fce 82606000 0000008c 84bab6c0 84bab6c0 824b9fcc 84747800 [ 141.420355][ C1] 53a0: 84aca800 df8053c0 845d2a80 00000000 df80547c df8053c0 814824f8 81481f38 [ 141.420392][ C1] 53c0: 817837bc 8024bb14 817837bc 8024bb14 8024bb58 8027b56c df805410 006e0000 [ 141.420433][ C1] 53e0: fffffff4 df8053f0 81733394 802e32a4 00000000 00000000 841a25e0 00000001 [ 141.420473][ C1] 5400: df805424 df805410 8024bb58 8027b56c 85394810 00000001 00000000 df805428 [ 141.420507][ C1] 5420: 00000001 824b8944 84b01b00 824b8944 85394840 85394800 df805524 84b89740 [ 141.420541][ C1] 5440: 00000004 8260c720 821de8ec 293cf977 df8054f4 00000000 84bab6c0 83ff4700 [ 141.420578][ C1] 5460: 0000000e 00000010 00000009 00000113 df8054dc df805480 81714948 81482330 [ 141.420616][ C1] 5480: 84bab6c0 00000000 00000000 846e0000 00000000 00000000 00000000 00000000 [ 141.422771][ C1] 54a0: 00000000 00000000 00000000 293cf977 00000000 84bab6c0 00000003 00000000 [ 141.423097][ C1] 54c0: 846e0000 00000000 000005dc 00000000 df80551c df8054e0 817192a8 817145e4 [ 141.423154][ C1] 54e0: 8367d490 00000000 df80551c df8054f8 815919bc 84bab6c0 846e0000 00000000 [ 141.423193][ C1] 5500: 00000001 84aca800 847c5800 00000000 df805564 df805520 8171945c 817190a0 [ 141.423232][ C1] 5520: 8179d32c 00000a04 847c5800 84aca800 00000000 846e0000 81719094 293cf977 [ 141.423269][ C1] 5540: 84bab6c0 846e0000 00000000 847ae000 00000000 84747800 df805584 df805568 [ 141.423307][ C1] 5560: 8179d3c8 817193e8 84bab6c0 00000000 847c5800 847ae000 df8055bc df805588 [ 141.423345][ C1] 5580: 80c291c4 8179d394 df80561b 293cf977 00000002 84bab6c0 00000000 293cf977 [ 141.423381][ C1] 55a0: 84aca800 0000008c 84aca800 847ae000 df8055dc df8055c0 80c29910 80c28e38 [ 141.423416][ C1] 55c0: 84bab6c0 81b706d8 84aca800 847ae000 df805624 df8055e0 81482010 80c29904 [ 141.423453][ C1] 55e0: df805624 df8055f0 df805648 824b9fce 82606000 0000008c 84bab6c0 84bab6c0 [ 141.423490][ C1] 5600: 824b9fcc 84747800 84aca800 df805628 845d2a80 00000000 df8056e4 df805628 [ 141.423529][ C1] 5620: 814824f8 81481f38 817837bc 8024bb14 817837bc 8024bb14 8024bb58 8027b56c [ 141.423605][ C1] 5640: df805678 006e0000 fffffff4 df805658 81733394 802e32a4 00000000 00000000 [ 141.423649][ C1] 5660: 841a25e0 00000001 df80568c df805678 8024bb58 8027b56c 85394810 00000001 [ 141.423682][ C1] 5680: 00000000 df805690 00000001 824b8944 84b01b00 824b8944 85394840 85394800 [ 141.424057][ C1] 56a0: df80578c 84b89740 00000004 8260c720 821de8ec 293cf977 df80575c 00000000 [ 141.424802][ C1] 56c0: 84bab6c0 83ff4700 0000000e 00000010 00000009 00000113 df805744 df8056e8 [ 141.425411][ C1] 56e0: 81714948 81482330 84bab6c0 00000000 00000000 846e0000 00000000 00000000 [ 141.426176][ C1] 5700: 00000000 00000000 00000000 00000000 00000000 293cf977 00000000 84bab6c0 [ 141.426266][ C1] 5720: 00000002 00000000 846e0000 00000000 000005dc 00000000 df805784 df805748 [ 141.426943][ C1] 5740: 817192a8 817145e4 8367d490 00000000 df805784 df805760 815919bc 84bab6c0 [ 141.427115][ C1] 5760: 846e0000 00000000 00000001 84aca800 847c5800 00000000 df8057cc df805788 [ 141.427613][ C1] 5780: 8171945c 817190a0 8179d32c 00000a04 847c5800 84aca800 00000000 846e0000 [ 141.428174][ C1] 57a0: 81719094 293cf977 84bab6c0 846e0000 00000000 847ae000 00000000 84747800 [ 141.428621][ C1] 57c0: df8057ec df8057d0 8179d3c8 817193e8 84bab6c0 00000000 847c5800 847ae000 [ 141.429512][ C1] 57e0: df805824 df8057f0 80c291c4 8179d394 df80582c 293cf977 81729264 84bab6c0 [ 141.430137][ C1] 5800: 00000000 293cf977 84aca800 0000008c 84aca800 847ae000 df805844 df805828 [ 141.430834][ C1] 5820: 80c29910 80c28e38 84bab6c0 81b706d8 84aca800 847ae000 df80588c df805848 [ 141.431469][ C1] 5840: 81482010 80c29904 df80588c df805858 df8058b0 824b9fce 82606000 0000008c [ 141.431945][ C1] 5860: 84bab6c0 84bab6c0 824b9fcc 84747800 84aca800 df805890 845d2a80 00000000 [ 141.432849][ C1] 5880: df80594c df805890 814824f8 81481f38 817837bc 8024bb14 817837bc 8024bb14 [ 141.433108][ C1] 58a0: 8171e414 802e32a4 00000000 0097c3bc fffffff4 00000037 0000000e 00000005 [ 141.433154][ C1] 58c0: 00000000 00000005 841a25e0 00000001 df8058f4 df8058e0 8024bb58 8027b56c [ 141.433192][ C1] 58e0: 85394810 00000001 00000000 df8058f8 00000001 824b8944 84b01b00 824b8944 [ 141.433229][ C1] 5900: 85394840 85394800 df8059f4 84b89740 00000004 8260c720 821de8ec 293cf977 [ 141.433266][ C1] 5920: df8059c4 00000000 84bab6c0 83ff4700 0000000e 00000010 00000009 00000113 [ 141.433303][ C1] 5940: df8059ac df805950 81714948 81482330 84bab6c0 00000000 00000000 846e0000 [ 141.433339][ C1] 5960: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 293cf977 [ 141.433376][ C1] 5980: 00000000 84bab6c0 00000001 84118000 846e0000 00000000 000005dc 00000000 [ 141.433414][ C1] 59a0: df8059ec df8059b0 817192a8 817145e4 8367d490 00000000 df8059ec df8059c8 [ 141.433452][ C1] 59c0: 815919bc 84bab6c0 846e0000 84118000 00000001 84aca800 84ae6000 00000000 [ 141.433489][ C1] 59e0: df805a34 df8059f0 8171945c 817190a0 8179d32c 00000a04 84ae6000 84aca800 [ 141.433523][ C1] 5a00: 84118000 846e0000 81719094 293cf977 84bab6c0 846e0000 84118000 0000007e [ 141.433557][ C1] 5a20: 00000070 8493d22a df805a54 df805a38 8179d3c8 817193e8 84bab6c0 84ae6000 [ 141.433591][ C1] 5a40: 8493d200 0000007e df805a94 df805a58 817a0920 8179d394 00000056 84ae66b8 [ 141.433627][ C1] 5a60: 00000000 84118000 80c88efc 84bab6c0 84ae6000 84ae66b8 845d2a80 00000040 [ 141.433664][ C1] 5a80: 00000000 df805aec df805b2c df805a98 80c8c440 817a07ac df805aec 84ae66d0 [ 141.433700][ C1] 5aa0: 00000000 00000040 00000000 0000a10a 0000c117 00000000 81988298 00000020 [ 141.433737][ C1] 5ac0: 00000070 8493d200 846e0000 846e0000 00000000 0000a10a 84ae6680 84692000 [ 141.433775][ C1] 5ae0: a3e9a650 84bab6c0 401d5849 000002fc 00000000 00000000 00000000 293cf977 [ 141.433813][ C1] 5b00: 84bab6c0 84bab6c0 81b76a68 84ae6000 847ae000 00000000 8474c000 00000000 [ 141.433852][ C1] 5b20: df805b74 df805b30 81482010 80c8b898 df805b74 df805b40 df805b98 824b9fce [ 141.433889][ C1] 5b40: 82606000 00000046 84bab6c0 84bab6c0 824b9fcc 8474c000 84ae6000 df805b78 [ 141.433926][ C1] 5b60: 845d8a80 00000000 df805c34 df805b78 814824f8 81481f38 817837bc 8024bb14 [ 141.433964][ C1] 5b80: 5dd97a2e 00000010 00000001 828f2190 df805c0c 00000820 fffffff4 00000001 [ 141.434006][ C1] 5ba0: df805bc4 df805bb0 8024bb58 8027b56c 85394ab0 00000001 df805c9c df805bc8 [ 141.434043][ C1] 5bc0: 817837bc 8024bb14 85394810 84ae634c 00000000 84ae634c 00000001 824b8944 [ 141.434081][ C1] 5be0: 84b01b00 df805bf0 85394840 85394800 df805cdc 84b89740 00000004 8260c720 [ 141.434117][ C1] 5c00: 821de8ec 293cf977 df805cac 00000000 84bab6c0 84bd2500 0000000e 00000010 [ 141.434150][ C1] 5c20: 00000009 00000113 df805c94 df805c38 81714948 81482330 84bab6c0 00000000 [ 141.434181][ C1] 5c40: 00000113 846e0000 00000000 00000000 00000000 00000000 00000000 00000000 [ 141.434215][ C1] 5c60: 00000000 293cf977 00000000 84bab6c0 00000000 836fcb40 846e0000 00000000 [ 141.434249][ C1] 5c80: 000005dc 836fcb40 df805cd4 df805c98 817192a8 817145e4 8367d490 836fcb40 [ 141.434286][ C1] 5ca0: df805cd4 df805cb0 815919bc 84bab6c0 846e0000 836fcb40 00000001 84ae6000 [ 141.434321][ C1] 5cc0: 84ae6000 836fcb40 df805d1c df805cd8 8171945c 817190a0 84bab6c0 00000a04 [ 141.434357][ C1] 5ce0: 84ae6000 84ae6000 836fcb40 846e0000 81719094 293cf977 84bab6c0 00000001 [ 141.434390][ C1] 5d00: 84aa1c00 846e0000 000000ff 00001000 df805ddc df805d20 81740228 817193e8 [ 141.434425][ C1] 5d20: ec54ac30 0000003d a0000113 00000085 df805e14 81c6ecac 00000a03 00000000 [ 141.434459][ C1] 5d40: 84ae6000 836fcb40 846e0000 8173f048 0000003d 00000000 00000000 00000000 [ 141.434493][ C1] 5d60: 003a0000 00000001 00000000 00000000 00000000 00000000 000002ff 00000000 [ 141.434529][ C1] 5d80: 00000000 02000000 000080fe 00000000 00000000 41000000 00000000 00000085 [ 141.434564][ C1] 5da0: 00000000 00000000 df805ddc 293cf977 00000008 84ae6000 84bab6c0 df805e14 [ 141.434600][ C1] 5dc0: 81c6ecac 00000000 ffffc200 df805eb4 df805e0c df805de0 81741890 81740008 [ 141.434637][ C1] 5de0: 00000000 df805df0 81725350 84aa1d4c 84aa1e88 84aa1d48 84ae6000 00000100 [ 141.434673][ C1] 5e00: df805e54 df805e10 8172542c 81741834 814f683c 000080fe 00000000 00000000 [ 141.434710][ C1] 5e20: 41000000 293cf977 df805e44 84aa1e88 81725360 847ae000 81725360 00000100 [ 141.434747][ C1] 5e40: ffffc200 df805eb4 df805e8c df805e58 802f9910 8172536c 00000000 84aa1e88 [ 141.434785][ C1] 5e60: 81a03ea0 293cf977 84aa1e88 81725360 dddda200 00000000 00000122 847ae000 [ 141.434822][ C1] 5e80: df805f04 df805e90 802f9da8 802f98ec 82604d40 00000000 00000001 827fa088 [ 141.434858][ C1] 5ea0: 8260c5d0 ffffc200 df805edc 00000000 00000000 84a5c688 00000000 00000000 [ 141.434894][ C1] 5ec0: 00000000 00000000 00000000 00000000 00000000 293cf977 00000002 dddda200 [ 141.434930][ C1] 5ee0: 00000002 00000001 00400000 00000100 847ae000 00000202 df805f24 df805f08 [ 141.434965][ C1] 5f00: 802f9f38 802f9b0c 82604084 00000000 00000004 82604084 df805f34 df805f28 [ 141.435005][ C1] 5f20: 802f9f64 802f9edc df805fac df805f38 8024b5e8 802f9f54 df805f54 df805f48 [ 141.435040][ C1] 5f40: 8197c4cc 00400000 82604d40 ffffc201 821ed930 00000000 824b8c40 0000000a [ 141.435074][ C1] 5f60: 827f9548 8260c5d0 821dac9c 824ae3f8 df805f38 82604080 8029d8fc 8029258c [ 141.435108][ C1] 5f80: 847ae000 847ae000 821ed930 821ad864 df9e1f60 00000000 847ae000 30c5387d [ 141.435144][ C1] 5fa0: df805fc4 df805fb0 8024b9e4 8024b498 824b8c1c 821ed930 df805fd4 df805fc8 [ 141.435184][ C1] 5fc0: 8024bce4 8024b94c df805ffc df805fd8 8197b890 8024bce0 802001d8 60000013 [ 141.435221][ C1] 5fe0: ffffffff df9e1f94 00000010 847ae000 df9e1f5c df806000 8192cc2c 8197b820 [ 141.435348][ C1] Call trace: frame pointer underflow [ 141.436207][ C1] [<8082e5a4>] (debug_object_deactivate) from [<802fc8d4>] (__hrtimer_run_queues+0x154/0x460) [ 141.438555][ C1] r9:00000000 r8:00000000 r7:00000000 r6:ddddb300 r5:ddddb340 r4:df971ee0 [ 141.439064][ C1] [<802fc780>] (__hrtimer_run_queues) from [<802fd9dc>] (hrtimer_interrupt+0x150/0x2c0) [ 141.440083][ C1] r10:ddddb3d8 r9:ddddb480 r8:ddddb430 r7:ddddb430 r6:00000003 r5:20000193 [ 141.440452][ C1] r4:ddddb300 [ 141.440673][ C1] [<802fd88c>] (hrtimer_interrupt) from [<81208be8>] (arch_timer_handler_virt+0x30/0x38) [ 141.441793][ C1] r10:ffffffff r9:847ae000 r8:df804118 r7:0000001c r6:81b0facc r5:82c9cb40 [ 141.442197][ C1] r4:82c9d400 [ 141.442550][ C1] [<81208bb8>] (arch_timer_handler_virt) from [<802c80a4>] (handle_percpu_devid_irq+0x9c/0x2cc) [ 141.443155][ C1] [<802c8008>] (handle_percpu_devid_irq) from [<802c187c>] (generic_handle_domain_irq+0x30/0x40) [ 141.443245][ C1] r10:ffffffff r9:847ae000 r8:00000000 r7:df80a00c r6:824b74c0 r5:df80a000 [ 141.443275][ C1] r4:8260cdcc r3:00011501 [ 141.443293][ C1] [<802c184c>] (generic_handle_domain_irq) from [<802012a8>] (gic_handle_irq+0x68/0x7c) [ 141.443347][ C1] [<80201240>] (gic_handle_irq) from [<8197b874>] (generic_handle_arch_irq+0x60/0x80) [ 141.443415][ C1] r7:df8041a0 r6:821ad864 r5:821ed930 r4:824b8c1c [ 141.443433][ C1] [<8197b814>] (generic_handle_arch_irq) from [<80200bbc>] (__irq_svc+0x7c/0xbc) [ 141.443549][ C1] Exception stack(0xdf8041a0 to 0xdf8041e8) [ 141.443616][ C1] 41a0: df8042ca 00000000 00000000 847ae000 820033e1 df8042c5 00000004 df804264 [ 141.443655][ C1] 41c0: 820033e5 df804204 ffffffff df80423c fffffffe df8041f0 00000064 81958278 [ 141.443682][ C1] 41e0: 60000113 ffffffff [ 141.443722][ C1] r9:847ae000 r8:820033e5 r7:df8041d4 r6:ffffffff r5:60000113 r4:81958278 [ 141.443741][ C1] [<81957ef4>] (vsnprintf) from [<819583d0>] (sprintf+0x38/0x5c) [ 141.444522][ C1] r10:00000000 r9:00000011 r8:ab129658 r7:df8042c4 r6:df804358 r5:00000020 [ 141.444849][ C1] r4:e8e1168b [ 141.445256][ C1] [<81958398>] (sprintf) from [<802bb1dc>] (info_print_prefix+0x16c/0x188) [ 141.446089][ C1] r3:000547a2 r2:0000008d r1:820033e0 [ 141.446403][ C1] [<802bb070>] (info_print_prefix) from [<802bb26c>] (record_print_text+0x74/0x17c) [ 141.447418][ C1] r10:00000000 r9:000007fe r8:00000001 r7:00000800 r6:82870458 r5:00000000 [ 141.447934][ C1] r4:00000035 [ 141.448269][ C1] [<802bb1f8>] (record_print_text) from [<802bd38c>] (printk_get_next_message+0x108/0x29c) [ 141.449384][ C1] r10:df80434c r9:00000000 r8:828701f8 r7:df804358 r6:82629b38 r5:00000000 [ 141.449824][ C1] r4:82870458 [ 141.450134][ C1] [<802bd284>] (printk_get_next_message) from [<802bd898>] (console_flush_all.constprop.0+0x12c/0x488) [ 141.450781][ C1] r10:00000000 r9:df804477 r8:828701f8 r7:df804478 r6:00000001 r5:00000000 [ 141.450820][ C1] r4:82774168 [ 141.450839][ C1] [<802bd76c>] (console_flush_all.constprop.0) from [<802bdc7c>] (console_unlock+0x88/0xe8) [ 141.451754][ C1] r10:821c71ac r9:847ae000 r8:00000000 r7:82629bbc r6:82629b38 r5:828701f8 [ 141.452170][ C1] r4:00000035 [ 141.452787][ C1] [<802bdbf4>] (console_unlock) from [<802be0b8>] (vprintk_emit+0x1e0/0x29c) [ 141.453228][ C1] r8:00000000 r7:00000000 r6:82622918 r5:ffffffff r4:00000035 [ 141.453250][ C1] [<802bded8>] (vprintk_emit) from [<802be19c>] (vprintk_default+0x28/0x30) [ 141.453333][ C1] r10:00000000 r9:845d2a80 r8:00000001 r7:84aca800 r6:00000000 r5:824b9fcc [ 141.453356][ C1] r4:847ae000 [ 141.453372][ C1] [<802be174>] (vprintk_default) from [<802bf144>] (vprintk+0x74/0x94) [ 141.453422][ C1] [<802bf0d0>] (vprintk) from [<81960054>] (_printk+0x34/0x58) [ 141.453484][ C1] r6:84747800 r4:84bab6c0 [ 141.453503][ C1] [<81960020>] (_printk) from [<8148301c>] (__dev_queue_xmit+0xcf8/0xf0c) [ 141.453572][ C1] r3:847ae000 r2:00001500 r1:84aca8e0 r0:821c71ac [ 141.453591][ C1] [<81482324>] (__dev_queue_xmit) from [<81714948>] (ip6_finish_output2+0x370/0x984) [ 141.453671][ C1] r10:00000113 r9:00000009 r8:00000010 r7:0000000e r6:83ff4700 r5:84bab6c0 [ 141.453694][ C1] r4:00000000 [ 141.453712][ C1] [<817145d8>] (ip6_finish_output2) from [<817192a8>] (ip6_finish_output+0x214/0x348) [ 141.453791][ C1] r10:00000000 r9:000005dc r8:00000000 r7:846e0000 r6:00000000 r5:00000009 [ 141.453812][ C1] r4:84bab6c0 [ 141.453829][ C1] [<81719094>] (ip6_finish_output) from [<8171945c>] (ip6_output+0x80/0x1e8) [ 141.453902][ C1] r10:00000000 r9:847c5800 r8:84aca800 r7:00000001 r6:00000000 r5:846e0000 [ 141.453952][ C1] r4:84bab6c0 [ 141.454440][ C1] [<817193dc>] (ip6_output) from [<8179d3c8>] (ip6_local_out+0x40/0x44) [ 141.455331][ C1] r9:84747800 r8:00000000 r7:847ae000 r6:00000000 r5:846e0000 r4:84bab6c0 [ 141.455530][ C1] [<8179d388>] (ip6_local_out) from [<80c291c4>] (ipvlan_queue_xmit+0x398/0x474) [ 141.455950][ C1] r7:847ae000 r6:847c5800 r5:00000000 r4:84bab6c0 [ 141.456245][ C1] [<80c28e2c>] (ipvlan_queue_xmit) from [<80c29910>] (ipvlan_start_xmit+0x18/0xc4) [ 141.457340][ C1] r7:847ae000 r6:84aca800 r5:0000008c r4:84aca800 [ 141.457691][ C1] [<80c298f8>] (ipvlan_start_xmit) from [<81482010>] (dev_hard_start_xmit+0xe4/0x2b4) [ 141.458475][ C1] r7:847ae000 r6:84aca800 r5:81b706d8 r4:84bab6c0 [ 141.458906][ C1] [<81481f2c>] (dev_hard_start_xmit) from [<814824f8>] (__dev_queue_xmit+0x1d4/0xf0c) [ 141.460080][ C1] r10:00000000 r9:845d2a80 r8:df8047b8 r7:84aca800 r6:84747800 r5:824b9fcc [ 141.460457][ C1] r4:84bab6c0 [ 141.460775][ C1] [<81482324>] (__dev_queue_xmit) from [<81714948>] (ip6_finish_output2+0x370/0x984) [ 141.461430][ C1] r10:00000113 r9:00000009 r8:00000010 r7:0000000e r6:83ff4700 r5:84bab6c0 [ 141.461763][ C1] r4:00000000 [ 141.462059][ C1] [<817145d8>] (ip6_finish_output2) from [<817192a8>] (ip6_finish_output+0x214/0x348) [ 141.463071][ C1] r10:00000000 r9:000005dc r8:00000000 r7:846e0000 r6:00000000 r5:00000008 [ 141.463156][ C1] r4:84bab6c0 [ 141.463177][ C1] [<81719094>] (ip6_finish_output) from [<8171945c>] (ip6_output+0x80/0x1e8) [ 141.463269][ C1] r10:00000000 r9:847c5800 r8:84aca800 r7:00000001 r6:00000000 r5:846e0000 [ 141.463293][ C1] r4:84bab6c0 [ 141.463309][ C1] [<817193dc>] (ip6_output) from [<8179d3c8>] (ip6_local_out+0x40/0x44) [ 141.463382][ C1] r9:84747800 r8:00000000 r7:847ae000 r6:00000000 r5:846e0000 r4:84bab6c0 [ 141.463404][ C1] [<8179d388>] (ip6_local_out) from [<80c291c4>] (ipvlan_queue_xmit+0x398/0x474) [ 141.463475][ C1] r7:847ae000 r6:847c5800 r5:00000000 r4:84bab6c0 [ 141.463518][ C1] [<80c28e2c>] (ipvlan_queue_xmit) from [<80c29910>] (ipvlan_start_xmit+0x18/0xc4) [ 141.463587][ C1] r7:847ae000 r6:84aca800 r5:0000008c r4:84aca800 [ 141.463609][ C1] [<80c298f8>] (ipvlan_start_xmit) from [<81482010>] (dev_hard_start_xmit+0xe4/0x2b4) [ 141.464232][ C1] r7:847ae000 r6:84aca800 r5:81b706d8 r4:84bab6c0 [ 141.464604][ C1] [<81481f2c>] (dev_hard_start_xmit) from [<814824f8>] (__dev_queue_xmit+0x1d4/0xf0c) [ 141.465081][ C1] r10:00000000 r9:845d2a80 r8:df804a20 r7:84aca800 r6:84747800 r5:824b9fcc [ 141.465479][ C1] r4:84bab6c0 [ 141.465723][ C1] [<81482324>] (__dev_queue_xmit) from [<81714948>] (ip6_finish_output2+0x370/0x984) [ 141.466577][ C1] r10:00000113 r9:00000009 r8:00000010 r7:0000000e r6:83ff4700 r5:84bab6c0 [ 141.467162][ C1] r4:00000000 [ 141.467492][ C1] [<817145d8>] (ip6_finish_output2) from [<817192a8>] (ip6_finish_output+0x214/0x348) [ 141.468256][ C1] r10:00000000 r9:000005dc r8:00000000 r7:846e0000 r6:00000000 r5:00000007 [ 141.468734][ C1] r4:84bab6c0 [ 141.469165][ C1] [<81719094>] (ip6_finish_output) from [<8171945c>] (ip6_output+0x80/0x1e8) [ 141.470300][ C1] r10:00000000 r9:847c5800 r8:84aca800 r7:00000001 r6:00000000 r5:846e0000 [ 141.470571][ C1] r4:84bab6c0 [ 141.470775][ C1] [<817193dc>] (ip6_output) from [<8179d3c8>] (ip6_local_out+0x40/0x44) [ 141.471200][ C1] r9:84747800 r8:00000000 r7:847ae000 r6:00000000 r5:846e0000 r4:84bab6c0 [ 141.471296][ C1] [<8179d388>] (ip6_local_out) from [<80c291c4>] (ipvlan_queue_xmit+0x398/0x474) [ 141.472360][ C1] r7:847ae000 r6:847c5800 r5:00000000 r4:84bab6c0 [ 141.472594][ C1] [<80c28e2c>] (ipvlan_queue_xmit) from [<80c29910>] (ipvlan_start_xmit+0x18/0xc4) [ 141.473065][ C1] r7:847ae000 r6:84aca800 r5:0000008c r4:84aca800 [ 141.473089][ C1] [<80c298f8>] (ipvlan_start_xmit) from [<81482010>] (dev_hard_start_xmit+0xe4/0x2b4) [ 141.473161][ C1] r7:847ae000 r6:84aca800 r5:81b706d8 r4:84bab6c0 [ 141.473181][ C1] [<81481f2c>] (dev_hard_start_xmit) from [<814824f8>] (__dev_queue_xmit+0x1d4/0xf0c) [ 141.473258][ C1] r10:00000000 r9:845d2a80 r8:df804c88 r7:84aca800 r6:84747800 r5:824b9fcc [ 141.473281][ C1] r4:84bab6c0 [ 141.473298][ C1] [<81482324>] (__dev_queue_xmit) from [<81714948>] (ip6_finish_output2+0x370/0x984) [ 141.473377][ C1] r10:00000113 r9:00000009 r8:00000010 r7:0000000e r6:83ff4700 r5:84bab6c0 [ 141.473399][ C1] r4:00000000 [ 141.473417][ C1] [<817145d8>] (ip6_finish_output2) from [<817192a8>] (ip6_finish_output+0x214/0x348) [ 141.473490][ C1] r10:00000000 r9:000005dc r8:00000000 r7:846e0000 r6:00000000 r5:00000006 [ 141.473515][ C1] r4:84bab6c0 [ 141.473534][ C1] [<81719094>] (ip6_finish_output) from [<8171945c>] (ip6_output+0x80/0x1e8) [ 141.473609][ C1] r10:00000000 r9:847c5800 r8:84aca800 r7:00000001 r6:00000000 r5:846e0000 [ 141.473633][ C1] r4:84bab6c0 [ 141.473649][ C1] [<817193dc>] (ip6_output) from [<8179d3c8>] (ip6_local_out+0x40/0x44) [ 141.473723][ C1] r9:84747800 r8:00000000 r7:847ae000 r6:00000000 r5:846e0000 r4:84bab6c0 [ 141.473743][ C1] [<8179d388>] (ip6_local_out) from [<80c291c4>] (ipvlan_queue_xmit+0x398/0x474) [ 141.473810][ C1] r7:847ae000 r6:847c5800 r5:00000000 r4:84bab6c0 [ 141.473827][ C1] [<80c28e2c>] (ipvlan_queue_xmit) from [<80c29910>] (ipvlan_start_xmit+0x18/0xc4) [ 141.473896][ C1] r7:847ae000 r6:84aca800 r5:0000008c r4:84aca800 [ 141.473914][ C1] [<80c298f8>] (ipvlan_start_xmit) from [<81482010>] (dev_hard_start_xmit+0xe4/0x2b4) [ 141.473981][ C1] r7:847ae000 r6:84aca800 r5:81b706d8 r4:84bab6c0 [ 141.474009][ C1] [<81481f2c>] (dev_hard_start_xmit) from [<814824f8>] (__dev_queue_xmit+0x1d4/0xf0c) [ 141.474083][ C1] r10:00000000 r9:845d2a80 r8:df804ef0 r7:84aca800 r6:84747800 r5:824b9fcc [ 141.474106][ C1] r4:84bab6c0 [ 141.474124][ C1] [<81482324>] (__dev_queue_xmit) from [<81714948>] (ip6_finish_output2+0x370/0x984) [ 141.474195][ C1] r10:00000113 r9:00000009 r8:00000010 r7:0000000e r6:83ff4700 r5:84bab6c0 [ 141.474214][ C1] r4:00000000 [ 141.474229][ C1] [<817145d8>] (ip6_finish_output2) from [<817192a8>] (ip6_finish_output+0x214/0x348) [ 141.474558][ C1] r10:00000000 r9:000005dc r8:00000000 r7:846e0000 r6:00000000 r5:00000005 [ 141.475016][ C1] r4:84bab6c0 [ 141.475303][ C1] [<81719094>] (ip6_finish_output) from [<8171945c>] (ip6_output+0x80/0x1e8) [ 141.475729][ C1] r10:00000000 r9:847c5800 r8:84aca800 r7:00000001 r6:00000000 r5:846e0000 [ 141.476276][ C1] r4:84bab6c0 [ 141.476591][ C1] [<817193dc>] (ip6_output) from [<8179d3c8>] (ip6_local_out+0x40/0x44) [ 141.477848][ C1] r9:84747800 r8:00000000 r7:847ae000 r6:00000000 r5:846e0000 r4:84bab6c0 [ 141.478221][ C1] [<8179d388>] (ip6_local_out) from [<80c291c4>] (ipvlan_queue_xmit+0x398/0x474) [ 141.478638][ C1] r7:847ae000 r6:847c5800 r5:00000000 r4:84bab6c0 [ 141.479145][ C1] [<80c28e2c>] (ipvlan_queue_xmit) from [<80c29910>] (ipvlan_start_xmit+0x18/0xc4) [ 141.480254][ C1] r7:847ae000 r6:84aca800 r5:0000008c r4:84aca800 [ 141.480604][ C1] [<80c298f8>] (ipvlan_start_xmit) from [<81482010>] (dev_hard_start_xmit+0xe4/0x2b4) [ 141.481471][ C1] r7:847ae000 r6:84aca800 r5:81b706d8 r4:84bab6c0 [ 141.481764][ C1] [<81481f2c>] (dev_hard_start_xmit) from [<814824f8>] (__dev_queue_xmit+0x1d4/0xf0c) [ 141.482682][ C1] r10:00000000 r9:845d2a80 r8:df805158 r7:84aca800 r6:84747800 r5:824b9fcc [ 141.483079][ C1] r4:84bab6c0 [ 141.483201][ C1] [<81482324>] (__dev_queue_xmit) from [<81714948>] (ip6_finish_output2+0x370/0x984) [ 141.483309][ C1] r10:00000113 r9:00000009 r8:00000010 r7:0000000e r6:83ff4700 r5:84bab6c0 [ 141.483331][ C1] r4:00000000 [ 141.483347][ C1] [<817145d8>] (ip6_finish_output2) from [<817192a8>] (ip6_finish_output+0x214/0x348) [ 141.483479][ C1] r10:00000000 r9:000005dc r8:00000000 r7:846e0000 r6:00000000 r5:00000004 [ 141.483505][ C1] r4:84bab6c0 [ 141.483525][ C1] [<81719094>] (ip6_finish_output) from [<8171945c>] (ip6_output+0x80/0x1e8) [ 141.484617][ C1] r10:00000000 r9:847c5800 r8:84aca800 r7:00000001 r6:00000000 r5:846e0000 [ 141.484895][ C1] r4:84bab6c0 [ 141.485128][ C1] [<817193dc>] (ip6_output) from [<8179d3c8>] (ip6_local_out+0x40/0x44) [ 141.485989][ C1] r9:84747800 r8:00000000 r7:847ae000 r6:00000000 r5:846e0000 r4:84bab6c0 [ 141.486444][ C1] [<8179d388>] (ip6_local_out) from [<80c291c4>] (ipvlan_queue_xmit+0x398/0x474) [ 141.487137][ C1] r7:847ae000 r6:847c5800 r5:00000000 r4:84bab6c0 [ 141.487242][ C1] [<80c28e2c>] (ipvlan_queue_xmit) from [<80c29910>] (ipvlan_start_xmit+0x18/0xc4) [ 141.488192][ C1] r7:847ae000 r6:84aca800 r5:0000008c r4:84aca800 [ 141.488553][ C1] [<80c298f8>] (ipvlan_start_xmit) from [<81482010>] (dev_hard_start_xmit+0xe4/0x2b4) [ 141.489159][ C1] r7:847ae000 r6:84aca800 r5:81b706d8 r4:84bab6c0 [ 141.489328][ C1] [<81481f2c>] (dev_hard_start_xmit) from [<814824f8>] (__dev_queue_xmit+0x1d4/0xf0c) [ 141.490309][ C1] r10:00000000 r9:845d2a80 r8:df8053c0 r7:84aca800 r6:84747800 r5:824b9fcc [ 141.490655][ C1] r4:84bab6c0 [ 141.490952][ C1] [<81482324>] (__dev_queue_xmit) from [<81714948>] (ip6_finish_output2+0x370/0x984) [ 141.491774][ C1] r10:00000113 r9:00000009 r8:00000010 r7:0000000e r6:83ff4700 r5:84bab6c0 [ 141.492235][ C1] r4:00000000 [ 141.492660][ C1] [<817145d8>] (ip6_finish_output2) from [<817192a8>] (ip6_finish_output+0x214/0x348) [ 141.493108][ C1] r10:00000000 r9:000005dc r8:00000000 r7:846e0000 r6:00000000 r5:00000003 [ 141.493135][ C1] r4:84bab6c0 [ 141.493151][ C1] [<81719094>] (ip6_finish_output) from [<8171945c>] (ip6_output+0x80/0x1e8) [ 141.493224][ C1] r10:00000000 r9:847c5800 r8:84aca800 r7:00000001 r6:00000000 r5:846e0000 [ 141.493246][ C1] r4:84bab6c0 [ 141.493262][ C1] [<817193dc>] (ip6_output) from [<8179d3c8>] (ip6_local_out+0x40/0x44) [ 141.493337][ C1] r9:84747800 r8:00000000 r7:847ae000 r6:00000000 r5:846e0000 r4:84bab6c0 [ 141.493358][ C1] [<8179d388>] (ip6_local_out) from [<80c291c4>] (ipvlan_queue_xmit+0x398/0x474) [ 141.493427][ C1] r7:847ae000 r6:847c5800 r5:00000000 r4:84bab6c0 [ 141.493447][ C1] [<80c28e2c>] (ipvlan_queue_xmit) from [<80c29910>] (ipvlan_start_xmit+0x18/0xc4) [ 141.493512][ C1] r7:847ae000 r6:84aca800 r5:0000008c r4:84aca800 [ 141.493529][ C1] [<80c298f8>] (ipvlan_start_xmit) from [<81482010>] (dev_hard_start_xmit+0xe4/0x2b4) [ 141.493598][ C1] r7:847ae000 r6:84aca800 r5:81b706d8 r4:84bab6c0 [ 141.493616][ C1] [<81481f2c>] (dev_hard_start_xmit) from [<814824f8>] (__dev_queue_xmit+0x1d4/0xf0c) [ 141.493685][ C1] r10:00000000 r9:845d2a80 r8:df805628 r7:84aca800 r6:84747800 r5:824b9fcc [ 141.493708][ C1] r4:84bab6c0 [ 141.493725][ C1] [<81482324>] (__dev_queue_xmit) from [<81714948>] (ip6_finish_output2+0x370/0x984) [ 141.493802][ C1] r10:00000113 r9:00000009 r8:00000010 r7:0000000e r6:83ff4700 r5:84bab6c0 [ 141.493826][ C1] r4:00000000 [ 141.493844][ C1] [<817145d8>] (ip6_finish_output2) from [<817192a8>] (ip6_finish_output+0x214/0x348) [ 141.493915][ C1] r10:00000000 r9:000005dc r8:00000000 r7:846e0000 r6:00000000 r5:00000002 [ 141.493936][ C1] r4:84bab6c0 [ 141.494186][ C1] [<81719094>] (ip6_finish_output) from [<8171945c>] (ip6_output+0x80/0x1e8) [ 141.494840][ C1] r10:00000000 r9:847c5800 r8:84aca800 r7:00000001 r6:00000000 r5:846e0000 [ 141.495160][ C1] r4:84bab6c0 [ 141.495426][ C1] [<817193dc>] (ip6_output) from [<8179d3c8>] (ip6_local_out+0x40/0x44) [ 141.496394][ C1] r9:84747800 r8:00000000 r7:847ae000 r6:00000000 r5:846e0000 r4:84bab6c0 [ 141.496790][ C1] [<8179d388>] (ip6_local_out) from [<80c291c4>] (ipvlan_queue_xmit+0x398/0x474) [ 141.497843][ C1] r7:847ae000 r6:847c5800 r5:00000000 r4:84bab6c0 [ 141.498093][ C1] [<80c28e2c>] (ipvlan_queue_xmit) from [<80c29910>] (ipvlan_start_xmit+0x18/0xc4) [ 141.499016][ C1] r7:847ae000 r6:84aca800 r5:0000008c r4:84aca800 [ 141.499484][ C1] [<80c298f8>] (ipvlan_start_xmit) from [<81482010>] (dev_hard_start_xmit+0xe4/0x2b4) [ 141.500508][ C1] r7:847ae000 r6:84aca800 r5:81b706d8 r4:84bab6c0 [ 141.500868][ C1] [<81481f2c>] (dev_hard_start_xmit) from [<814824f8>] (__dev_queue_xmit+0x1d4/0xf0c) [ 141.501628][ C1] r10:00000000 r9:845d2a80 r8:df805890 r7:84aca800 r6:84747800 r5:824b9fcc [ 141.502095][ C1] r4:84bab6c0 [ 141.502495][ C1] [<81482324>] (__dev_queue_xmit) from [<81714948>] (ip6_finish_output2+0x370/0x984) [ 141.503180][ C1] r10:00000113 r9:00000009 r8:00000010 r7:0000000e r6:83ff4700 r5:84bab6c0 [ 141.503232][ C1] r4:00000000 [ 141.503256][ C1] [<817145d8>] (ip6_finish_output2) from [<817192a8>] (ip6_finish_output+0x214/0x348) [ 141.503339][ C1] r10:00000000 r9:000005dc r8:00000000 r7:846e0000 r6:84118000 r5:00000001 [ 141.503362][ C1] r4:84bab6c0 [ 141.503378][ C1] [<81719094>] (ip6_finish_output) from [<8171945c>] (ip6_output+0x80/0x1e8) [ 141.503454][ C1] r10:00000000 r9:84ae6000 r8:84aca800 r7:00000001 r6:84118000 r5:846e0000 [ 141.503477][ C1] r4:84bab6c0 [ 141.503493][ C1] [<817193dc>] (ip6_output) from [<8179d3c8>] (ip6_local_out+0x40/0x44) [ 141.503569][ C1] r9:8493d22a r8:00000070 r7:0000007e r6:84118000 r5:846e0000 r4:84bab6c0 [ 141.503591][ C1] [<8179d388>] (ip6_local_out) from [<817a0920>] (udp_tunnel6_xmit_skb+0x180/0x2f0) [ 141.503650][ C1] r7:0000007e r6:8493d200 r5:84ae6000 r4:84bab6c0 [ 141.503670][ C1] [<817a07a0>] (udp_tunnel6_xmit_skb) from [<80c8c440>] (geneve_xmit+0xbb4/0x1388) [ 141.503751][ C1] r10:df805aec r9:00000000 r8:00000040 r7:845d2a80 r6:84ae66b8 r5:84ae6000 [ 141.503774][ C1] r4:84bab6c0 [ 141.503792][ C1] [<80c8b88c>] (geneve_xmit) from [<81482010>] (dev_hard_start_xmit+0xe4/0x2b4) [ 141.503864][ C1] r10:00000000 r9:8474c000 r8:00000000 r7:847ae000 r6:84ae6000 r5:81b76a68 [ 141.503888][ C1] r4:84bab6c0 [ 141.503906][ C1] [<81481f2c>] (dev_hard_start_xmit) from [<814824f8>] (__dev_queue_xmit+0x1d4/0xf0c) [ 141.503972][ C1] r10:00000000 r9:845d8a80 r8:df805b78 r7:84ae6000 r6:8474c000 r5:824b9fcc [ 141.504000][ C1] r4:84bab6c0 [ 141.504018][ C1] [<81482324>] (__dev_queue_xmit) from [<81714948>] (ip6_finish_output2+0x370/0x984) [ 141.504092][ C1] r10:00000113 r9:00000009 r8:00000010 r7:0000000e r6:84bd2500 r5:84bab6c0 [ 141.504114][ C1] r4:00000000 [ 141.504131][ C1] [<817145d8>] (ip6_finish_output2) from [<817192a8>] (ip6_finish_output+0x214/0x348) [ 141.504983][ C1] r10:836fcb40 r9:000005dc r8:00000000 r7:846e0000 r6:836fcb40 r5:00000000 [ 141.505396][ C1] r4:84bab6c0 [ 141.505591][ C1] [<81719094>] (ip6_finish_output) from [<8171945c>] (ip6_output+0x80/0x1e8) [ 141.506361][ C1] r10:836fcb40 r9:84ae6000 r8:84ae6000 r7:00000001 r6:836fcb40 r5:846e0000 [ 141.506709][ C1] r4:84bab6c0 [ 141.507037][ C1] [<817193dc>] (ip6_output) from [<81740228>] (ndisc_send_skb+0x22c/0x428) [ 141.507941][ C1] r9:00001000 r8:000000ff r7:846e0000 r6:84aa1c00 r5:00000001 r4:84bab6c0 [ 141.508264][ C1] [<8173fffc>] (ndisc_send_skb) from [<81741890>] (ndisc_send_rs+0x68/0x1d4) [ 141.508934][ C1] r10:df805eb4 r9:ffffc200 r8:00000000 r7:81c6ecac r6:df805e14 r5:84bab6c0 [ 141.509343][ C1] r4:84ae6000 [ 141.509808][ C1] [<81741828>] (ndisc_send_rs) from [<8172542c>] (addrconf_rs_timer+0xcc/0x2f4) [ 141.510747][ C1] r8:00000100 r7:84ae6000 r6:84aa1d48 r5:84aa1e88 r4:84aa1d4c [ 141.511185][ C1] [<81725360>] (addrconf_rs_timer) from [<802f9910>] (call_timer_fn+0x30/0x220) [ 141.512188][ C1] r10:df805eb4 r9:ffffc200 r8:00000100 r7:81725360 r6:847ae000 r5:81725360 [ 141.512559][ C1] r4:84aa1e88 [ 141.512757][ C1] [<802f98e0>] (call_timer_fn) from [<802f9da8>] (__run_timers+0x2a8/0x3d0) [ 141.513116][ C1] r9:847ae000 r8:00000122 r7:00000000 r6:dddda200 r5:81725360 r4:84aa1e88 [ 141.513136][ C1] [<802f9b00>] (__run_timers) from [<802f9f38>] (run_timer_base+0x68/0x78) [ 141.513206][ C1] r10:00000202 r9:847ae000 r8:00000100 r7:00400000 r6:00000001 r5:00000002 [ 141.513229][ C1] r4:dddda200 [ 141.513245][ C1] [<802f9ed0>] (run_timer_base) from [<802f9f64>] (run_timer_softirq+0x1c/0x34) [ 141.513292][ C1] r4:82604084 [ 141.513308][ C1] [<802f9f48>] (run_timer_softirq) from [<8024b5e8>] (handle_softirqs+0x15c/0x468) [ 141.513356][ C1] [<8024b48c>] (handle_softirqs) from [<8024b9e4>] (__irq_exit_rcu+0xa4/0x164) [ 141.513420][ C1] r10:30c5387d r9:847ae000 r8:00000000 r7:df9e1f60 r6:821ad864 r5:821ed930 [ 141.513441][ C1] r4:847ae000 [ 141.513458][ C1] [<8024b940>] (__irq_exit_rcu) from [<8024bce4>] (irq_exit+0x10/0x18) [ 141.513510][ C1] r5:821ed930 r4:824b8c1c [ 141.513526][ C1] [<8024bcd4>] (irq_exit) from [<8197b890>] (generic_handle_arch_irq+0x7c/0x80) [ 141.513579][ C1] [<8197b814>] (generic_handle_arch_irq) from [<8192cc2c>] (call_with_stack+0x1c/0x20) [ 141.513644][ C1] r9:847ae000 r8:00000010 r7:df9e1f94 r6:ffffffff r5:60000013 r4:802001d8 [ 141.513722][ C1] [<8192cc10>] (call_with_stack) from [<80200bcc>] (__irq_svc+0x8c/0xbc) [ 141.513780][ C1] Exception stack(0xdf9e1f60 to 0xdf9e1fa8) [ 141.513825][ C1] 1f60: 76f1d090 0000000c 76f23918 ffffffec 76f1d5a0 76f22fb8 00000000 00000152 [ 141.513860][ C1] 1f80: 00000010 76eff058 30c5387d 00000000 30c5387d df9e1fb0 76eff058 802001d8 [ 141.513885][ C1] 1fa0: 60000013 ffffffff [ 141.514453][ C1] Code: e1a05000 e1a04002 e50b102c e5973000 (e50b2040) [ 141.516962][ C1] ---[ end trace 0000000000000000 ]--- [ 141.518647][ C1] Kernel panic - not syncing: Fatal exception in interrupt VM DIAGNOSIS: 21:38:55 Registers: info registers vcpu 0 CPU#0 R00=00000001 R01=00000000 R02=00000001 R03=8260c5dc R04=00000004 R05=00000000 R06=81b0facc R07=00000014 R08=81ff840c R09=8418b000 R10=828beb8c R11=df801f64 R12=00000000 R13=df801f40 R14=802473d0 R15=8020f940 PSR=600001d3 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000001 R01=04da04d9 R02=00000002 R03=eb9bb030 R04=836db440 R05=00000001 R06=20000193 R07=82cb8ee8 R08=82870458 R09=0000003d R10=60000193 R11=82cb8e6c R12=82cb8e30 R13=82cb8e48 R14=81987d4c R15=809bb0a0 PSR=80000193 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=7ec49f9b s17=76f0d6b0 d08=76f0d6b07ec49f9b s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000